• 제목/요약/키워드: cyber

검색결과 4,555건 처리시간 0.027초

A Plan for Strengthening Cyber Security Capability toward North Korea: focusing on the Preparation of Cyber Warfare (대북 사이버 안보역량 강화를 위한 방안: 사이버전 대비를 중심으로)

  • Kim, Ho Jung;Kim, Jong-ha
    • Convergence Security Journal
    • /
    • 제18권3호
    • /
    • pp.123-132
    • /
    • 2018
  • North Korea's cyber warfare capability is becoming a serious security threat to Korea because most of the operational systems of social infrastructure and advanced weapons system are all networked. Therefore, the purpose of this article is to examine what the Korean government should do to strengthen cyber security capabilities toward North Korea. For this purpose, this article analyzed North Korea's cyber attack cases against Korea by categorizing according to threat type and purpose. The research findings are as follows. It is necessary first, to have aggressive cyber protection and attack capabilities; second, to establish an integrated cyber security control tower that can be overseen by the national government; third, to need to legislate domestic cyber- related laws; fourth, to build a multilateral & regional cyber cooperation system. The implication of these findings are that it needs to be strengthened the cyber security capability from the cyber threats of North Korea by minimizing the damage during the peacetime period and for the complete warfare in case of emergency.

  • PDF

A Study on the Cyber Weapons Classification System (사이버무기 분류체계에 관한 시론)

  • Lee, Yongseok;Kwon, Hunyeong;Choi, Jeongmin;Lim, Jongin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제28권4호
    • /
    • pp.905-917
    • /
    • 2018
  • The sovereign state has the right to engage in self-defense or war with the approval of the Security Council when it receives an invasion of territory from a foreign country. War is conducted under the principle of the necessity and proportionality of self-defense. In case of cyber attack, proportional countermeasure must be made through attack means and effect analysis, and cyber weapons need to be classified for this purpose. Therefore, this study aims to provide a rational and legitimate response according to the necessity and proportionality of the self - defense right by suggesting definition and classification criteria of cyber weapons. In this study, cyber weapons were defined as "means of collecting, attacking, and protecting information using cyber technology in the cyber space according to military objectives. Based on existing weapon systems and public cyber weapons cases, cyber weapons were classified as (1) cyber weapons for information gathering, (2) cyber weapons for attack, and (3) cyber weapons for protection. We suggest the considerations for applying the proportional response according to this functional classification. In order to guarantee the principle of proportionality to cyber attacks in the future, the classification study based on the cyber weapon effect should be conducted. This study has conducted an exploratory study on the classification of cyber clusters which constitutes one axis of the proportionality principle.

A Study on the Framework for Analyzing the Effectiveness of Cyber Weapon Systems Associated with Cyberspace and Physical Space (사이버 공간과 물리 공간이 연계된 사이버 무기체계의 효과성 분석 프레임워크 연구)

  • Jang, Ji-su;Kim, Kook-jin;Yoon, Suk-joon;Park, Min-seo;Ahn, Myung-Kil;Shin, Dong-kyoo
    • Journal of Internet Computing and Services
    • /
    • 제23권5호
    • /
    • pp.111-126
    • /
    • 2022
  • As operations that were only conducted in physical space in the past change to operations that include cyberspace, it is necessary to analyze how cyber attacks affect weapon systems using cyber systems. For this purpose, it would be meaningful to analyze a tool that analyzes the effects of physical weapon systems in connection with cyber. The ROK military has secured and is operating the US JMEM, which contains the results of analyzing the effects of physical weapon systems. JMEM is applied only to conventional weapon systems, so it is impossible to analyze the impact of cyber weapon systems. In this study, based on the previously conducted cyber attack damage assessment framework, a framework for analyzing the impact of cyber attacks on physical missions was presented. To this end, based on the MOE and MOP of physical warfare, a cyber index for the analysis of cyber weapon system effectiveness was calculated. In addition, in conjunction with JMEM, which is used as a weapon system effect manual in physical operations, a framework was designed and tested to determine the mission impact by comparing and analyzing the results of the battle in cyberspace with the effects of physical operations. In order to prove the proposed framework, we analyzed and designed operational scenarios through domestic and foreign military manuals and previous studies, defined assets, and conducted experiments. As a result of the experiment, the larger the decrease in the cyber mission effect value, the greater the effect on physical operations. It can be used to predict the impact of physical operations caused by cyber attacks in various operations, and it will help the battlefield commander to make quick decisions.

Analysis of Cyber Crime and Its Characteristics (사이버범죄 유형별 특징 분석 연구)

  • So-Hyun Lee;Ilwoong Kang;Yoonhyuk Jung;Hee-Woong Kim
    • Information Systems Review
    • /
    • 제21권3호
    • /
    • pp.1-26
    • /
    • 2019
  • Now we are facing with a possibility of having crimes, which have been only possible offline, in cyber spaces as well.Especially, a recent growth in the use of SNS, promoted by popularization of smart phones, also has led an abrupt increase in cyber crime. It would be important to have a understanding of cyber crime and its characteristics by type as well as factors associated with each type of cyber crime in order to devise appropriate preventive measures against cyber crime. However, most of the previous studies on cyber crimesolely made through literature review or indirect approaches. Therefore, this study has been designed to conduct the interview with actual suspects(criminals) of cyber crime to address factors of cyber crime and to devise specific preventive measures and countermeasures against cyber crime. Especially, among various types of cyber crime, this study aims at addressing the 'trades' and 'financial transaction' of crimes committed using the information and communication network and the 'cyber libel/insult'of crimes committed using unlicensed contents, which have been soared recently and become significant issues. The findings of this study could be beneficial for the society since it has managed to conduct the interview and reveal relationships among major factors of cyber crime. The findings of this study could be used for devising and developing proper preventive and countermeasures against cyber crime, in turn reducing and preventing its damage.

Cyber Education Programs for Pharmacists in Korea

  • Song, Su-Eun;Lee, Suk-Hyang;Cho, Jung-Hwan;Shin, Hyun-Taek
    • Proceedings of the PSK Conference
    • /
    • 대한약학회 2001년도 Proceedings of International Convention of the Pharmaceutical Society of Korea
    • /
    • pp.321.2-322
    • /
    • 2001
  • PDF

Automated Cyber Threat Emulation Based on ATT&CK for Cyber Security Training

  • Kim, Donghwa;Kim, Yonghyun;Ahn, Myung-Kil;Lee, Heejo
    • Journal of the Korea Society of Computer and Information
    • /
    • 제25권9호
    • /
    • pp.71-80
    • /
    • 2020
  • As societies become hyperconnected, we need more cyber security experts. To this end, in this paper, based on the analysis results of the real world cyber attacks and the MITRE ATT&CK framework, we developed CyTEA that can model cyber threats and generate simulated cyber threats in a cyber security training system. In order to confirm whether the simulated cyber threat has the effectiveness of the actual cyber threat level, the simulation level was examined based on procedural, environmental, and consequential similarities. in addition, it was confirmed that the actual defense training using cyber simulation threats is the same as the expected defense training when using real cyber threats in the cyber security training system.

The Research for Cyber Security Experts (사이버보안 전문가 양성을 위한 연구)

  • Kim, Seul-gi;Park, Dea-woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • 제21권6호
    • /
    • pp.1137-1142
    • /
    • 2017
  • Cyber hacking attacks and cyber terrorism are damaging to the lives of the people, and in the end, national security is threatened. Cyber-hacking attacks leaked nuclear power cooling system design drawings, cyber accidents such as hacking of Cheongwadae's homepage and hacking of KBS stations occurred. The Act on Information and Communication Infrastructure Protection, Promotion of Information and Communication Network Utilization and Information Protection, and the Personal Information Protection Act remove the responsibility for cyber attacks, but it is difficult to prevent attacks by hackers armed with new technologies. This paper studies the development of cyber security experts for cyber security. Build a Knowledge Data Base for cyber security professionals. Web hacking, System hacking, and Network hacking technologies and evaluation. Through researches on the operation and acquisition of cyber security expert certification, we hope to help nurture cyber security experts for national cyber security.

The Composition and Analytical Classification of Cyber Incident based Hierarchical Cyber Observables (계층적 침해자원 기반의 침해사고 구성 및 유형분석)

  • Kim, Young Soo;Mun, Hyung-Jin;Cho, Hyeisun;Kim, Byungik;Lee, Jin Hae;Lee, Jin Woo;Lee, Byoung Yup
    • The Journal of the Korea Contents Association
    • /
    • 제16권11호
    • /
    • pp.139-153
    • /
    • 2016
  • Cyber incident collected from cyber-threat-intelligence sharing Center is growing rapidly due to expanding malicious code. It is difficult for Incident analysts to extract and classify similar features due to Cyber Attacks. To solve these problems the existing Similarity Analysis Method is based on single or multiple cyber observable of similar incidents from Cyber Attacks data mining. This method reduce the workload for the analysis but still has a problem with enhancing the unreality caused by the provision of improper and ambiguous information. We propose a incident analysis model performed similarity analysis on the hierarchically classified cyber observable based on cyber incident that can enhance both availability by the provision of proper information. Appling specific cyber incident analysis model, we will develop a system which will actually perform and verify our suggested model.

Cyber kill chain strategy for hitting attacker origin (공격 원점 타격을 위한 사이버 킬체인 전략)

  • Yoo, Jae-won;Park, Dea-woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • 제21권11호
    • /
    • pp.2199-2205
    • /
    • 2017
  • The development of modern ICT technology constitutes cyber world by using infrastructure in country and society. There is no border in cyber world. Countries around the world are carrying out cyber attacks for their own benefit. A cyber killer strategy is needed to defend cyber attacks. In order to defend the cyber attack or to determine the responsibility of attack, it is important to grasp the attacker origin point. Strategic cyber kill chains are needed to strike against the attacker origin. In this paper, we study the analysis of attacker origin. And analyze the cyber kill chain for attacker origin point strike. Study the efficient and customized cyber kill chain strategy for attacking the origin point. The cyber kill chain strategy will be a practical strategy to replace the power of nuclear and missiles with asymmetric power.

Cyber Threats Prediction model based on Artificial Neural Networks using Quantification of Open Source Intelligence (OSINT) (공개출처정보의 정량화를 이용한 인공신경망 기반 사이버위협 예측 모델)

  • Lee, Jongkwan;Moon, Minam;Shin, Kyuyong;Kang, Sungrok
    • Convergence Security Journal
    • /
    • 제20권3호
    • /
    • pp.115-123
    • /
    • 2020
  • Cyber Attack have evolved more and more in recent years. One of the best countermeasure to counter this advanced and sophisticated cyber threat is to predict cyber attacks in advance. It requires a lot of information and effort to predict cyber threats. If we use Open Source Intelligence(OSINT), the core of recent information acquisition, we can predict cyber threats more accurately. In order to predict cyber threats using OSINT, it is necessary to establish a Database(DB) for cyber attacks from OSINT and to select factors that can evaluate cyber threats from the established DB. We are based on previous researches that built a cyber attack DB using data mining and analyzed the importance of core factors among accumulated DG factors by AHP technique. In this research, we present a method for quantifying cyber threats and propose a cyber threats prediction model based on artificial neural networks.